Sponsored By

Test Resources with Theme2

Attention! We are excited to announce that we launched a new Testing Resources Page with Theme 2! This page is jam-packed with all the necessary resources to take your testing to the next level. Whether you're a seasoned pro or just starting, our comprehensive collection of resources will help you improve your testing skills and achieve better results. Don't miss out on this incredible opportunity to access our exclusive resources. Check out our Testing Resources Page with Theme2 today!

Showing results 661 - 690 of 966
Showing results 661 - 690 of 966

Filter by

Filters

The Craziest Cyberattacks Seen In the Wild and How You Can Avoid Them

The Craziest Cyberattacks Seen In the Wild and How You Can Avoid Them

| Available On-Demand |

The Craziest Cyberattacks Seen In the Wild and How You Can Avoid Them

| Available On-Demand |
KnowBe4
The Ransomware Evolution: Protecting Against Professionalized Cybercriminal Operations

The Ransomware Evolution: Protecting Against Professionalized Cybercriminal Operations

| Available On-Demand |

The Ransomware Evolution: Protecting Against Professionalized Cybercriminal Operations

| Available On-Demand |
Fortinet
Deciphering the Hype Around XDR

Deciphering the Hype Around XDR

| Available On-Demand |

Deciphering the Hype Around XDR

| Available On-Demand |
Palo Alto Networks
Zero Trust Security 101: What You Need to Know Before Getting Started

Zero Trust Security 101: What You Need to Know Before Getting Started

| Available On-Demand |

Zero Trust Security 101: What You Need to Know Before Getting Started

| Available On-Demand |
Venafi
Rethinking Authentication: MFA, Passwordless, Certificates, and More

Rethinking Authentication: MFA, Passwordless, Certificates, and More

| Available On-Demand |

Rethinking Authentication: MFA, Passwordless, Certificates, and More

| Available On-Demand |
Delinea
Every DDoS Resilience and Response Playbook Should Include These Things

Every DDoS Resilience and Response Playbook Should Include These Things

| Available On-Demand |

Every DDoS Resilience and Response Playbook Should Include These Things

| Available On-Demand |
NETSCOUT
The Promise and Reality of Cloud Security

The Promise and Reality of Cloud Security

Cloud security has been part of the cybersecurity conversation for years but has been on the sidelines for most enterprises.

The Promise and Reality of Cloud Security

Cloud security has been part of the cybersecurity conversation for years but has been on the sidelines for most enterprises.
Dark Reading
A Roadmap to Zero Trust: Steps for Meaningful Progress Amongst the Hype

A Roadmap to Zero Trust: Steps for Meaningful Progress Amongst the Hype

| Available On-Demand |

A Roadmap to Zero Trust: Steps for Meaningful Progress Amongst the Hype

| Available On-Demand |
Cloudflare
Network Segmentation and Microsegmentation: Keys to the Next Generation of Enterprise Defense

Network Segmentation and Microsegmentation: Keys to the Next Generation of Enterprise Defense

| Available On-Demand |

Network Segmentation and Microsegmentation: Keys to the Next Generation of Enterprise Defense

| Available On-Demand |
Optiv & Palo Alto Networks
10 Hot Talks From Black Hat USA 2022

10 Hot Talks From Black Hat USA 2022

Black Hat USA brings together cutting-edge research, new security tools, and sophisticated defensive techniques over the course of two days.

10 Hot Talks From Black Hat USA 2022

Black Hat USA brings together cutting-edge research, new security tools, and sophisticated defensive techniques over the course of two days.
Dark Reading
10 Ways a Zero Trust Architecture Protects Against Ransomware

10 Ways a Zero Trust Architecture Protects Against Ransomware

Ransomware is the biggest threat to digital business

10 Ways a Zero Trust Architecture Protects Against Ransomware

Ransomware is the biggest threat to digital business
Zscaler
2022 Zscaler ThreatLabs State of Ransomware Report

2022 Zscaler ThreatLabs State of Ransomware Report

Ransomware is more and more attractive to attackers, who are able to wage increasingly profitable campaigns based on three major trends

2022 Zscaler ThreatLabs State of Ransomware Report

Ransomware is more and more attractive to attackers, who are able to wage increasingly profitable campaigns based on three major trends
Zscaler
6 Elements of a Solid IoT Security Strategy

6 Elements of a Solid IoT Security Strategy

Every new Internet of Things device added to the enterprise network introduces a fleet of potential issues.

6 Elements of a Solid IoT Security Strategy

Every new Internet of Things device added to the enterprise network introduces a fleet of potential issues.
Microsoft
Analyzing the Economic Benefits of Microsoft Defender for IoT

Analyzing the Economic Benefits of Microsoft Defender for IoT

Operational technology (OT) networks are the backbone of industrial and critical infrastructure organizations around the world

Analyzing the Economic Benefits of Microsoft Defender for IoT

Operational technology (OT) networks are the backbone of industrial and critical infrastructure organizations around the world
Microsoft
Building Operational Resilience in Industrial & Critical Infrastructure

Building Operational Resilience in Industrial & Critical Infrastructure

Continuous asset management and threat monitoring for your OT devices

Building Operational Resilience in Industrial & Critical Infrastructure

Continuous asset management and threat monitoring for your OT devices
Microsoft
Creating an Effective Incident Response Plan

Creating an Effective Incident Response Plan

The Rise in Material Breaches

Creating an Effective Incident Response Plan

The Rise in Material Breaches
Mandiant
How Enterprises Are Attacking the Cybersecurity Problem Report

How Enterprises Are Attacking the Cybersecurity Problem Report

Cloud, supply chain, and endpoint security emerge as major focus areas

How Enterprises Are Attacking the Cybersecurity Problem Report

Cloud, supply chain, and endpoint security emerge as major focus areas
Zscaler
IoT and OT: Evolving Cyberthreats and Strategies for Risk Mitigation

IoT and OT: Evolving Cyberthreats and Strategies for Risk Mitigation

Innovation-driven opportunity in an exponentially larger attack landscape

IoT and OT: Evolving Cyberthreats and Strategies for Risk Mitigation

Innovation-driven opportunity in an exponentially larger attack landscape
Microsoft
IT and OT Convergence Is Happening, but Is Security Ready?

IT and OT Convergence Is Happening, but Is Security Ready?

What is a CISO to do?

IT and OT Convergence Is Happening, but Is Security Ready?

What is a CISO to do?
Microsoft
Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Transitioning from a Secure Email Gateway to Modern Architecture for the Modern Enterprise

Microsoft 365 and Integrated Cloud Email Security: Transitioning from a SEG to ICES

Transitioning from a Secure Email Gateway to Modern Architecture for the Modern Enterprise
SlashNext
Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

As the ransomware problem continues to worsen and the ability to obtain and/or maintain insurance coverage becomes increasingly problematic, shoring up technical defenses is a necessity.

Ransomware in Focus: New Research on CISO Perceptions, Perspectives, and Plans

As the ransomware problem continues to worsen and the ability to obtain and/or maintain insurance coverage becomes increasingly problematic, shoring up technical defenses is a necessity.
Zscaler
Software Supply Chain Security Best Practices Guide

Software Supply Chain Security Best Practices Guide

Read Now

Software Supply Chain Security Best Practices Guide

Read Now
Legit Security
State of Encrypted Attacks

State of Encrypted Attacks

The Encrypted Threat Landscape

State of Encrypted Attacks

The Encrypted Threat Landscape
Zscaler
State of Phishing 2022

State of Phishing 2022

Mobile phishing and credential harvesting are exploding, causing breaches in places once thought impenetrable.

State of Phishing 2022

Mobile phishing and credential harvesting are exploding, causing breaches in places once thought impenetrable.
SlashNext
The 3 Riskiest Software Supply Chain Attack Patterns

The 3 Riskiest Software Supply Chain Attack Patterns

With Tips To Reduce Your Risk

The 3 Riskiest Software Supply Chain Attack Patterns

With Tips To Reduce Your Risk
Legit Security
The Human Hacking Report

The Human Hacking Report

Phishing is a human problem across all digital channels

The Human Hacking Report

Phishing is a human problem across all digital channels
SlashNext
The Threat Landscape is Evolving to Multi-Channel Attacks

The Threat Landscape is Evolving to Multi-Channel Attacks

Prevent the threats that matter in email, mobile, and web

The Threat Landscape is Evolving to Multi-Channel Attacks

Prevent the threats that matter in email, mobile, and web
SlashNext
2022 Cyber Threat Landscape Report

2022 Cyber Threat Landscape Report

The rise of supply chain attacks.

2022 Cyber Threat Landscape Report

The rise of supply chain attacks.
Deep Instinct
An Ounce of Prevention is Worth a Pound of Cure

An Ounce of Prevention is Worth a Pound of Cure

OneBlood began noticing issues associated with its existing endpoint security solution.

An Ounce of Prevention is Worth a Pound of Cure

OneBlood began noticing issues associated with its existing endpoint security solution.
Deep Instinct
AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

In the race to innovation, security is getting left in the dust.

AppSec Best Practices: Where Speed, Security, and Innovation Meet in the Middle

In the race to innovation, security is getting left in the dust.
Invicti
Daily news, dev blogs, and stories from Game Developer straight to your inbox